2007
DOI: 10.1007/s11432-007-0030-9
|View full text |Cite
|
Sign up to set email alerts
|

Analysis of affinely equivalent Boolean functions

Abstract: By some basic transforms and invariant theory, we give two results: 1) an algorithm, which can be used to judge if two Boolean functions are affinely equivalent and to obtain the equivalence relationship if they are equivalent. This is useful in studying Boolean functions and in engineering. For example, we classify all 8-variable homogeneous bent functions of degree 3 into two classes; 2) Reed-Muller codes R(4,6)/R(1,6), R(3,7)/R(1,7) are classified efficiently.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
14
0

Year Published

2008
2008
2017
2017

Publication Types

Select...
6

Relationship

3
3

Authors

Journals

citations
Cited by 13 publications
(15 citation statements)
references
References 12 publications
(31 reference statements)
1
14
0
Order By: Relevance
“…Thus, as early as in 2004, Clark on the analysis of the status and progress of the cryptology evolution do an analysis and discussion of the system, and pointed out that the analysis of the evolution of modern cryptography will be a very difficult, long-term task [17,22,23,24].…”
Section: Cryptology Evolution Analysis Of the Development Trend Of Thmentioning
confidence: 99%
“…Thus, as early as in 2004, Clark on the analysis of the status and progress of the cryptology evolution do an analysis and discussion of the system, and pointed out that the analysis of the evolution of modern cryptography will be a very difficult, long-term task [17,22,23,24].…”
Section: Cryptology Evolution Analysis Of the Development Trend Of Thmentioning
confidence: 99%
“…The capability for the attacker to intercept data is almost the same for every time period T /t, i.e., the attacker will get N/t plaintext-ciphertext pairs in every time period T /t. 5. For each block cipher E i , i = 0, 1, .…”
Section: The Evolutionary Cryptosystem Against Differential Cryptanalmentioning
confidence: 99%
“…The evolutionary DES with more cryptographically robust S-boxes related to differential cryptanalysis and linear cryptanalysis was presented in [1,2]. Utilizing the evolutionary algorithm, Meng et al [4][5][6] gave some new results in construction and affinely inequivalent classification of Bent functions in small variables. Wang [7] presented a novel algorithm for producing Hash-function with high security level, high efficiency and ideal randomness.…”
Section: Introductionmentioning
confidence: 99%
“…, ω t−1 will be replaced every time period P t = T /t. 4. The capability for the attacker intercepting data is almost the same for every time period P t , i.e., the attacker will get N/t plaintext-ciphertext pairs in every time period P t .…”
Section: Model Assumptionmentioning
confidence: 99%
“…The evolutionary DES with more cryptographically robust S-boxes was presented in [1,2] related to differential cryptanalysis and linear cryptanalysis. Utilizing the evolutionary algorithm, Meng et al gave some new results in construction and affinely unequivalent classification of Bent functions in small variables [3][4][5]. Wang presented a novel algorithm for producing Hash-function with high security level, high efficiency and ideal randomness [6].…”
Section: Introductionmentioning
confidence: 99%